US20120291133A1 - Security compliant data storage management - Google Patents

Security compliant data storage management Download PDF

Info

Publication number
US20120291133A1
US20120291133A1 US13/105,283 US201113105283A US2012291133A1 US 20120291133 A1 US20120291133 A1 US 20120291133A1 US 201113105283 A US201113105283 A US 201113105283A US 2012291133 A1 US2012291133 A1 US 2012291133A1
Authority
US
United States
Prior art keywords
files
security
storage locations
physical storage
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US13/105,283
Other versions
US8590050B2 (en
Inventor
Abhinay Ravinder Nagpal
Sri Ramanathan
Sandeep Ramesh Patil
Matthew Bunkley Trevathan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US13/105,283 priority Critical patent/US8590050B2/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NAGPAL, ABHINAY RAVINDER, RAMANATHAN, SRI, PATIL, SANDEEP RAMESH, TREVATHAN, MATTHEW BUNKLEY
Publication of US20120291133A1 publication Critical patent/US20120291133A1/en
Application granted granted Critical
Publication of US8590050B2 publication Critical patent/US8590050B2/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION, SERVICENOW, INC. reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION CONVEYOR IS ASSIGNING UNDIVIDED 50% INTEREST Assignors: INTERNATIONAL BUSINESS MACHINES CORPORATION
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Definitions

  • This disclosure relates generally to data storage management and more specifically to allocating and organizing data based on varying data security requirements.
  • the cloud computing environment is an enhancement to the predecessor grid environment, whereby multiple grids and other computation resources may be further abstracted by a cloud layer, thus making disparate devices appear to an end-user/consumer as a single pool of seamless resources that are highly scalable.
  • These resources may include such things as physical or logical compute engines, servers and devices, device memory, storage devices, etc.
  • a computing environment which spans multiple geographies may find itself subject to data security standards from these different locations. Further, such a computing environment may be accessed by clients from around the globe. Similarly, clients from different geographies may require that data belonging to them meet with their geographies' data security standards. The same may hold true for clients of cloud computing environment who themselves have clients from around the globe.
  • the rise of mobile computing devices also increases the occurrence of single computing devices crossing these same geographic boundaries.
  • a computing device meeting certain data security standards may find itself to be out of compliance as the computing device travels from one geography to the next.
  • a method, computer program product, and system for dynamically managing a first and a second plurality of files having first and second security levels, respectively, to comply with changing security requirements.
  • a computer system responsive to a change in classification of a file of the first plurality from the first security level to the second security level, identifies current physical storage locations of the first and second pluralities of files and respective current security levels for respective files of the first and second pluralities of files.
  • the computer system relocates the file of the first plurality of files from a current physical storage location, which was not clustered with the physical storage locations of the second plurality of files, to another physical storage location which is clustered with the physical storage locations of the second plurality of files.
  • a method, computer program product, and system for dynamically managing a first and a second plurality of files having first and second security levels, respectively, and an additional file having the first security level, to comply with security requirements.
  • a computer system responsive to receipt of the additional file having the first security level, identifies current physical storage locations of the first and second pluralities of files and respective current security levels for respective files of the first and second pluralities of files, the first plurality of files being stored in physical storage locations of a first cluster based on the first security level, and the second plurality of files being stored in other physical storage locations in a second cluster based on the second security level.
  • the computer system stores the additional file in a storage location which is clustered with the first cluster.
  • FIG. 1 depicts a networked (e.g., cloud) computing node according to an embodiment of the present invention
  • FIG. 2 illustrates a networked (e.g., cloud) computing environment according to an embodiment of the present invention
  • FIG. 3 depicts abstraction model layers according to an embodiment of the present invention
  • FIG. 4 illustrates a high-level architectural view of a network attached storage supporting security compliant data storage management according to an embodiment of the present invention
  • FIG. 5 depicts a hard disk drive with high remanence data blocks scattered across the drive in accordance with an illustrative embodiment
  • FIG. 6 illustrates a hard disk drive with clustered high remanence blocks in accordance with an embodiment of the invention.
  • FIG. 7 depicts security compliant data storage management functionality for organizing and allocating data in a computer system in accordance with an illustrative embodiment.
  • Embodiments of the present invention provide an approach for allocating and organizing data in a computer system in accordance with security standards, which may be dictated in part by geographic location.
  • a computer system comprises one or more processors, one or more computer-readable memories, one or more computer-readable tangible storage devices and program instructions which are stored on the one or more storage devices for execution by the one or more processors via the one or more memories.
  • Such a system may encompass both a networked (e.g., cloud) storage computing environment composed of a plurality of smaller computer systems and devices, as well as a single discrete computing device, such as a laptop or Smartphone.
  • Embodiments of the invention provide functionality for security compliant data storage management.
  • the security compliant data storage management functionality provides organization and allocation of data by clustering data with similar security requirements together by identifying a security profile of a user and mapping storage locations with respect to security requirements. Moreover, the security compliant data storage management functionality provides the capability for a computer system to organize itself in the most efficient way, while still complying with security standards.
  • cloud computing environment is a preferred environment for embodiments of the present invention because such an environment may host users from a wide range of geographical locations, requiring compliance with different data security standards. It is to be understood that embodiments of the present invention are capable of being implemented in conjunction with any other type of computing environment now known or later developed, including an environment depicted by a single mobile computing device which itself may be transported across geographical boundaries.
  • Cloud computing is a model of service delivery for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, network bandwidth, servers, processing, memory, storage, applications, virtual machines, and services) that can be rapidly provisioned and released with minimal management effort or interaction with a provider of the service.
  • This cloud model may include at least five characteristics, at least three service models, and at least four deployment models.
  • On-demand self-service a cloud consumer can unilaterally provision computing capabilities, such as server time and network storage, as needed, automatically without requiring human interaction with the service's provider.
  • Resource pooling the provider's computing resources are pooled to serve multiple consumers using a multi-tenant model, with different physical and virtual resources dynamically assigned and reassigned according to demand. There is a sense of location independence in that the consumer generally has no control or knowledge over the exact location of the provided resources but may be able to specify a location at a higher level of abstraction (e.g., country, state, or datacenter).
  • Rapid elasticity capabilities can be rapidly and elastically provisioned, in some cases automatically, to quickly scale out, and rapidly released to quickly scale in. To the consumer, the capabilities available for provisioning often appear to be unlimited and can be purchased in any quantity at any time.
  • Measured service cloud systems automatically control and optimize resource use by leveraging a metering capability at some level of abstraction appropriate to the type of service (e.g., storage, processing, bandwidth, and active user accounts). Resource usage can be monitored, controlled, and reported providing transparency for both the provider and consumer of the utilized service.
  • level of abstraction appropriate to the type of service (e.g., storage, processing, bandwidth, and active user accounts).
  • SaaS Software as a Service: the capability provided to the consumer is to use the provider's applications running on a cloud infrastructure.
  • the applications are accessible from various client devices through a thin client interface such as a web browser (e.g., web-based email).
  • a web browser e.g., web-based email.
  • the consumer does not manage or control the underlying cloud infrastructure including network, servers, operating systems, storage, or even individual application capabilities, with the possible exception of limited user-specific application configuration settings.
  • PaaS Platform as a Service
  • the consumer does not manage or control the underlying cloud infrastructure including networks, servers, operating systems, or storage, but has control over the deployed applications and possibly application-hosting environment configurations.
  • IaaS Infrastructure as a Service
  • the consumer does not manage or control the underlying cloud infrastructure but has control over operating systems, storage, deployed applications, and possibly limited control of select networking components (e.g., host firewalls).
  • Private cloud the cloud infrastructure is operated solely for an organization. It may be managed by the organization or a third party and may exist on-premises or off-premises.
  • Public cloud the cloud infrastructure is made available to the general public or a large industry group and is owned by an organization selling cloud services.
  • Hybrid cloud the cloud infrastructure is a composition of two or more clouds (private, community, or public) that remain unique entities but are bound together by standardized or proprietary technology that enables data and application portability (e.g., cloud bursting for load-balancing between clouds).
  • a cloud computing environment is service oriented with a focus on statelessness, low coupling, modularity, and semantic interoperability.
  • An infrastructure comprising a network of interconnected nodes.
  • Cloud computing node 10 is only one example of a suitable cloud computing node and is not intended to suggest any limitation as to the scope of use or functionality of embodiments of the invention described herein. Regardless, cloud computing node 10 is capable of being implemented and/or performing any of the functionality set forth hereinabove.
  • cloud computing node 10 there is computer system/server 12 , which is operational with numerous other general purpose or special purpose computing system environments or configurations.
  • Examples of well-known computing systems, environments, and/or configurations that may be suitable for use with computer system/server 12 include, but are not limited to, personal computer systems, server computer systems, thin clients, thick clients, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputer systems, mainframe computer systems, and distributed cloud computing environments that include any of the above systems or devices, and the like.
  • Computer system/server 12 may be described in the general context of computer system-executable instructions, such as program modules, being executed by a computer system.
  • program modules may include routines, programs, objects, components, logic, data structures, and so on that perform particular tasks or implement particular abstract data types.
  • Computer system/server 12 may be practiced in distributed cloud computing environments where tasks are performed by remote processing devices that are linked through a communications network.
  • program modules may be located in both local and remote computer system storage media including memory storage devices.
  • computer system/server 12 in cloud computing node 10 is shown in the form of a general purpose computing device.
  • the components of computer system/server 12 may include, but are not limited to, one or more processors or processing units 16 , a system memory 28 , and a bus 18 that couples various system components including system memory 28 to processor 16 .
  • Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures.
  • bus architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnects (PCI) bus.
  • Computer system/server 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer system/server 12 , and it includes both volatile and non-volatile media, removable and non-removable media.
  • System memory 28 can include computer system readable media in the form of volatile memory, such as random access memory (RAM) 30 and/or cache memory 32 .
  • Computer system/server 12 may further include other removable/non-removable, volatile/non-volatile computer system storage media.
  • storage system 34 can be provided for reading from and writing to a non-removable, non-volatile magnetic media (not shown and typically called a “hard drive”).
  • a magnetic disk drive for reading from and writing to a removable, non-volatile magnetic disk (e.g., a “floppy disk”).
  • an optical disk drive for reading from or writing to a removable, non-volatile optical disk such as a CD-ROM, DVD-ROM, or other optical media can be provided.
  • memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
  • the embodiments of the invention may be implemented as a computer readable signal medium, which may include a propagated data signal with computer readable program code embodied therein (e.g., in baseband or as part of a carrier wave). Such a propagated signal may take any of a variety of forms including, but not limited to, electro-magnetic, optical, or any suitable combination thereof.
  • a computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
  • Program code embodied on a computer readable medium may be transmitted using any appropriate medium including, but not limited to, wireless, wireline, optical fiber cable, radio-frequency (RF), etc., or any suitable combination of the foregoing.
  • any appropriate medium including, but not limited to, wireless, wireline, optical fiber cable, radio-frequency (RF), etc., or any suitable combination of the foregoing.
  • Program/utility 40 having a set (at least one) of program modules 42 , may be stored in memory 28 by way of example, and not limitation, as well as an operating system, one or more application programs, other program modules, and program data. Each of the operating systems, one or more application programs, other program modules, and program data or some combination thereof, may include an implementation of a networking environment.
  • Program modules 42 generally carry out the functions and/or methodologies of embodiments of the invention as described herein.
  • Computer system/server 12 may also communicate with one or more external devices 14 (such as a keyboard, a pointing device, a display 24 , etc.), one or more devices that enable a user/consumer to interact with computer system/server 12 , and/or any devices (e.g., network card, modem, etc.) that enable computer system/server 12 to communicate with one or more other computing devices. Such communication can occur via I/O interfaces 22 .
  • Computer system/server 12 can also communicate with one or more networks such as a local area network (LAN), a general wide area network (WAN), and/or a public network (e.g., the Internet) via network adapter 20 . As depicted, network adapter 20 communicates with the other components of computer system/server 12 via bus 18 .
  • LAN local area network
  • WAN wide area network
  • public network e.g., the Internet
  • cloud computing environment 50 comprises one or more cloud computing nodes 10 with which local computing devices used by cloud consumers may communicate.
  • Such computing devices may include, but are not limited to, personal digital assistant (PDA) or cellular telephone 54 A, desktop computer 54 B, laptop computer 54 C, and/or automobile computer system 54 N.
  • Nodes 10 may communicate with one another. They may be grouped (not shown) physically or virtually, in one or more networks, such as private, community, public, or hybrid clouds as described hereinabove, or a combination thereof. This allows cloud computing environment 50 to offer infrastructure, platforms, and/or software as services for which a cloud consumer does not need to maintain resources on a local computing device.
  • computing devices 54 A-N shown in FIG. 2 are intended to be illustrative only and that computing nodes 10 and cloud computing environment 50 can communicate with any type of computerized device over any type of network and/or network addressable connection (e.g., using a web browser).
  • FIG. 3 a set of functional abstraction layers provided by cloud computing environment 50 ( FIG. 2 ) is shown. It should be understood in advance that the components, layers, and functions shown in FIG. 3 are intended to be illustrative only and embodiments of the invention are not limited thereto. As depicted, the following layers and corresponding functions are provided:
  • Hardware and software layer 60 includes hardware and computer software components.
  • hardware components include mainframes.
  • computer software components include network application server software.
  • IBM WebSphere® application server software and database software In one example, IBM DB2® database software. (IBM, zSeries, pSeries, xSeries, BladeCenter, WebSphere, and DB2 are trademarks of International Business Machines Corporation registered in many jurisdictions worldwide.)
  • Virtualization layer 62 provides an abstraction layer from which the following examples of virtual entities may be provided: virtual servers; virtual storage; virtual networks, including virtual private networks; virtual applications and operating systems; and virtual clients.
  • Management layer 64 provides for management of cloud services residing on servers within a cloud computing environment.
  • management layer 64 may provide the program modules and/or functionalities described below.
  • Resource provisioning provides dynamic procurement of computing resources and other resources that are utilized to perform tasks within the cloud computing environment.
  • User/consumer portal provides access to the cloud computing environment for consumers and system administrators.
  • Service level management provides cloud computing resource allocation and management such that required service levels are met.
  • Security compliant data storage management functionality 66 includes one or more program modules that allocate and organize data to storage on hardware and software layer 60 in accordance with security standards, which may be dictated in part by geographic location.
  • security compliant data storage management functionality 66 which can be tangibly embodied as modules of program code 42 (shown in FIG. 1 ) of program/utility 40 (shown in FIG. 1 ) residing in the cloud management layer 64 .
  • Workloads layer 68 provides examples of functionality for which the cloud computing environment may be utilized.
  • workloads and functions which may be provided from this layer include: mapping and navigation; software development and lifecycle management; virtual classroom education delivery; data analytics processing; transaction processing; and information lifecycle management.
  • mapping and navigation software development and lifecycle management
  • virtual classroom education delivery data analytics processing
  • transaction processing transaction processing
  • information lifecycle management information lifecycle management
  • network attached storage cloud infrastructure 400 offered by a networked (e.g., cloud) computing storage service provider, is depicted in accordance with an illustrative embodiment.
  • Storage cloud infrastructure 400 maintains support for client computers utilizing standards-based network protocols 405 which may comprise, for example, Hypertext Transfer Protocol (HTTP), Network File System (NFS) Protocol, Secure Copy Protocol (SCP), Computer Internet File System (CIFS) Protocol, File Transfer Protocol (FTP), Secure Shell (SSH) Protocol, and even Session Initiation Protocol (SIP) (a signaling protocol widely used for controlling multimedia communication sessions—VoIP, live video streaming—over Internet Protocol and which is a permanent element of the IP multimedia subsystem (IMS) architecture).
  • HTTP Hypertext Transfer Protocol
  • NFS Network File System
  • SCP Secure Copy Protocol
  • CIFS Computer Internet File System
  • FTP File Transfer Protocol
  • SSH Secure Shell
  • SIP Session Initiation Protocol
  • IP network 410 provides for connectivity between client computers utilizing protocols 405 and storage cloud infrastructure 400 , so that a user can access files residing in, and store files to, storage cloud infrastructure 400 .
  • Management node 415 can configure, manage and monitor storage cloud infrastructure 400 through security and compliance policies and in accordance with security compliant data storage management functionality 66 of management layer 64 depicted in FIG. 3 .
  • Security and compliance policies are rules which may be implemented by computer program code in order to satisfy both a user's security requirements, preferably based on geographical standards, and clustering/grouping standards of the computer system.
  • a user's security requirements may also be referred to as the user's security profile herein.
  • storage cloud infrastructure 400 can have one or more interface nodes 420 .
  • Interface nodes 420 provide user access to the data and file services within cloud infrastructure 400 , and may utilize standard protocols 405 .
  • storage is arranged in storage pods, such as storage pods 430 and 435 , which each contain a pair of storage nodes 440 and 445 , respectively.
  • the interface nodes 420 are connected to the storage pods 430 and 435 , via a high speed internal network 425 .
  • interface node 420 and storage nodes 440 and 445 function together to provide direct access to physical storage 455 via logical storage pool 450 in respective storage pods 430 and 435 .
  • a user is given the IP address assigned to an interface node, wherein the interface node can then be utilized to directly access data within a storage pod or save data to a storage pod.
  • the storage pod will contain the user's data and file system configuration information, which may include the user's security profile.
  • Hard disk drive (HDD) 500 shows a traditional magnetic hard disk containing a multitude of tracks divided into a multitude of storage blocks.
  • HDD 500 is an example of physical disk storage 455 in FIG. 4 .
  • Other types of physical disk storage may be used in various embodiments.
  • Disk head 502 pivots left and right in conjunction with the direction of rotation for HDD 500 to read and write to any storage block on any track of HDD 500 .
  • Remanence is magnetization left behind in a medium after an external magnetic field is removed.
  • Data remanence refers to the residual representation of data that remains even after attempts have been made to remove or erase the data from storage (especially on magnetic storage). This residual data may be recovered through various restorative techniques. Therefore, erasure of sensitive information, stored as data, often must comply with certain security standards to ensure that such information is not recoverable.
  • U.S. Department of Commerce in conjunction with the National Institute of Standards and Technology (NIST), produced special publication 800-88 promulgating guidelines for media sanitization.
  • DoD Department of Defense
  • DoD 5220.22M the Department of Defense
  • Sensitive information may include anything from cell phone records, to medical records, to government classified information. In addition, many geographic regions (from country to country, and even from state to state) have different standards to be met. A storage block containing sensitive information may be referred to herein as a high remanence block. Depending on the type of sensitive information, different levels or classifications of security standards may apply, even within the same region. For example, erasure policies of a cell phone record may not be as stringent as the policies for medical records.
  • a typical implementation of a “secure delete” involves multiple passes of writing with different formats over the high remanence block or blocks. Increased number of writes requires more power and hence produces more heat.
  • ATE adjacent track erasures
  • ATI adjacent track interference
  • side writing/side erasure are all variations of inadvertent erasure of data, and are directly correlated to the amount of writes on nearby data. While such effects can be minimized with new disk heads and hard drives with discrete tracks, the fact remains that the more one writes to a storage block, the more inadvertent erasure of nearby data occurs. To combat this, after a hard disk drive has written to a certain block or track a certain number of times, the adjacent tracks are re-written with their data to ensure that the data is not lost over time. Hence, the increased over-writing required for the proper removal of high remanence blocks also leads to the increased re-writing of adjacent tracks.
  • HDD 500 contains seven high remanence blocks 504 .
  • HDD 500 then has twelve adjacent blocks 506 on nine different tracks, leaving at least nine tracks eligible for re-writing.
  • FIG. 6 illustrates a hard disk drive with clustered high remanence blocks in accordance with an embodiment of the invention.
  • Reorganized HDD 600 shows HDD 500 after having placed high remanence blocks 504 together on a single track.
  • High remanence blocks 504 are now clustered on the outer-most track of reorganized HDD 600 . This involves relocating the data stored in each block, (i.e. deleting data in one storage block and saving it in another storage block).
  • adjacent blocks 506 are all on the same, outer-most track, which would allow for a re-write of just one track if high remanence blocks 504 are removed. No matter the placement, however, with high remanence blocks 504 on a single track, in no case will there be more than two adjacent tracks in need of re-writing. This large reduction in adjacent track re-writes may lead to less power consumption and less heat production.
  • the clustering of storage blocks with substantially similar security levels can take them from across multiple physical storage devices and put them on platform best suited to them. For example, if, out of a multitude of physical storage devices, there were only one or two that contained discrete tracks, in addition to storing the high remanence blocks in contiguous blocks and/or tracks, they could be placed together on the one or two physical devices containing discrete tracks, further reducing the amount of re-writes necessary. Furthermore, as such storage devices would ultimately still write more than storage devices without high remanence blocks, the high remanence data blocks could also be consolidated to storage devices/locations with the most efficient cooling.
  • FIG. 7 depicts security compliant data storage management functionality 66 for organizing and allocating data in a computer system in accordance with an illustrative embodiment.
  • security compliant data storage management functionality 66 may be referred to as storage management program 66 hereinafter.
  • storage management program 66 may be a set of instruction running on a management layer of a computer system, such as a cloud computing environment.
  • storage management program 66 may be a set of instructions running on a computer system composed of an individual computing device.
  • Storage management program 66 begins by receiving a request from a user to access resources of a computer system (step 702 ).
  • a user may be an individual or a program representative of a client or entity allowed to access the computer system.
  • the computer system may be one or more stationary computer devices (as in a cloud computing environment), may be a portable computing device, such as a laptop, PDA, Smartphone, or may be a portable computing device acting as an extension/in conjunction with one or more stationary computing devices.
  • the resources of the computer system may include, in a non-exhaustive list, physical storage, one or more networks, one or more databases, one or more applications, and processing functions.
  • the request from the user may be as simple as selecting an application icon on a screen, or as complex as entering a login ID and password for authentication as part of the request. In either case, the request must be authenticated as coming from a qualified user outside the system or from an allowable application within the computer system.
  • storage management program 66 identifies a security profile of the user (step 704 ).
  • a security profile may be identified in a multitude of ways. For example, where the computer system is a portable computing device, a security profile for the system may be saved and used for all users of the system. A preferred embodiment would associate a separate security profile with each identity of every possible user. In such an embodiment, the identity of a user may be determined by a login ID or other verifiable information sent from a user's device.
  • HSS home subscriber service
  • the management server could identify the user based on the device used to connect to the system and locate the security profile associated with that user in the HSS.
  • the security profile of the user may include different security levels to be used for different types of data.
  • Individual security levels may include remanence standards and compliance polices for various types of data.
  • these data security standards are based, at least in part, on a geographic location of the user.
  • a security profile might identify a number of records of a user, classify each record by a level of security, wherein the level of security assigned to each record of the number of records is derived from security standards of a geographical location associated with those records.
  • the user's security profile might direct storage management program 66 to apply security standards of the user's home country even though the user is currently located in another country.
  • Storage management program 66 may apply different security standards to a second user from a second country.
  • a user's security profile might apply different geographical security standards to different groups of data belonging to the same user.
  • a user of the computer system such as an international business, might have clients from multiple geographic regions. Each client may want or require that their own records be kept in accordance with their own regional standards.
  • the user's security profile might maintain different security standards for each of the user's clients.
  • a user's security profile has the capability to be affected by the user's current location. For example, if a user's portable device (such as a laptop or cell phone) acted as an extension of a networked computer system, a country or region's laws might require that certain data stored in their region comply with certain security standards.
  • the user's current location may be received (such as through GPS), and the user's security profile could be updated to reflect the changes of levels of security associated with certain types of data to remain compliant.
  • a user may set the user's own preferences and security profile based on the user's own standards, without regard to geographical standards.
  • Storage management program 66 allows the user to access resources of the computer system with regard to the security profile of the user (step 706 ).
  • storage management program 66 maps tangible computer-readable storage locations within the computer system and associates a level of security for the data stored at each storage location (step 708 ).
  • Each storage block within the system preferably maintains a level of security for the data stored within it.
  • the mapping of the storage locations shows the placement of data with various levels of security in reference to each other.
  • storage management program 66 must analyze every storage block with regard to the security profile of the user whose data is stored within the storage block to determine the level of security.
  • Other embodiments may merely provide a list identifying storage locations and respective security levels for the data stored within each location.
  • Storage devices comprising the tangible computer-readable storage locations may be traditional HDD, small factor drives, such as with portable computing devices, or a mix of the two.
  • the mapping is done using a self-organizing map (SOM).
  • SOM is a type of artificial neural network useful for visualizing a low-dimensional view of high-dimensional data.
  • the SOM consists of nodes (associated in this case with physical location of storage blocks) and associated with each node is a weight vector.
  • the weighted vector is indicative of a level of security associated with the physical location of that storage block.
  • the self-organizing map identifies patterns of the level of security associated with storage blocks/locations within the tangible computer-readable storage locations and densities of these storage blocks/locations (how many blocks and or locations of the same level of security are grouped together in physical storage).
  • the computer system receives (from storage) an existing map of storage locations which can be verified and/or updated as necessary so that computing power is not wasted on remapping the entire computer system upon every access.
  • Storage management program 66 organizes the storage locations, based on the mapping, to cluster stored data with substantially similar levels of security (step 710 ).
  • Clustering includes erasing one or more storage locations containing data of a certain level of security, and re-storing the data next to or in close physical proximity to a storage location with data of a substantially similar level of security (i.e. relocating the stored data).
  • Close physical proximity includes being stored on a single data track, contiguous data tracks, or contiguous storage blocks.
  • substantially similar is that the degree to which security standards differ for two different storage blocks is very small.
  • remanence standards dictate that one record should be written over ten times to be properly removed, and another record need only be written over three times, these two records would not be substantially similar.
  • a record requiring writing over of ten times versus a record requiring writing over of nine or even eight times may be considered substantially similar.
  • step 710 Some embodiments may be devoid of step 710 and storage management program 66 may only use the mapping as guide for new data allocation (discussed in step 714 ). Other embodiments may use step 710 only as necessary. For example, if data is allocated to storage according to the mapping of current storage locations and a security profile (discussed in step 714 ) from the beginning, reorganization of data in storage may remain unnecessary, however, if changing geographical regions (for example) causes security standards to change for existing data, the mapping of storage may show that the level of security for clustered data may vary significantly, and reorganizing the data may be warranted.
  • Storage management program 66 receives new data for storage on the computer system from the user (step 712 ). Where the resource that the user requests access to is physical storage, the computer system will at some point receive data from the user and have to allocate the data among one or more physical storage locations. Based upon both the security profile (which dictates security levels and standards for different types of data) and the mapping of current storage showing the location and densities of data with different levels of security in the storage, storage management program 66 allocates the data (step 714 ). The new data is allocated to storage blocks and/or tracks contiguous to storage blocks and/or storage locations containing data with substantially similar levels of security.
  • storage management program 66 updates the mapped storage (step 716 ) to include the new levels of security associated with storage blocks containing the new data and storage management program 66 stores the updated mapping (step 718 ) for use the next time a resource is requested.
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s).
  • the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved.
  • the invention provides a computer-readable/useable medium that includes computer program code to enable a computer infrastructure to provide functionality for storage management in a computer system, such as a networked storage computing environment as discussed herein.
  • the computer-readable/useable medium includes program code that implements each of the various processes of the invention. It is understood that the terms computer-readable medium or computer-useable medium comprise one or more of any type of physical embodiment of the program code.
  • the computer-readable/useable medium can comprise program code embodied on one or more portable storage articles of manufacture (e.g., a compact disc, a magnetic disk, a tape, etc.), on one or more data storage portions of a computing device, such as memory 28 ( FIG. 1 ) and/or storage system 34 ( FIG. 1 ) (e.g., a fixed disk, a read-only memory, a random access memory, a cache memory, etc.).
  • portable storage articles of manufacture e.g., a compact disc, a magnetic disk, a tape, etc.
  • data storage portions of a computing device such as memory 28 ( FIG. 1 ) and/or storage system 34 ( FIG. 1 ) (e.g., a fixed disk, a read-only memory, a random access memory, a cache memory, etc.).
  • the invention provides a method that performs the process of the invention on a subscription, advertising, and/or fee basis. That is, a service provider could offer to provide functionality for storing various records in compliance with various security standards contracted for or based on one or more geographic regions in a networked storage computing environment.
  • the service provider can create, maintain, and support, etc., a computer infrastructure, such as computer system 12 ( FIG. 1 ) that performs the processes of the invention for one or more consumers.
  • the service provider can receive payment from the consumer(s) under a subscription and/or fee agreement and/or the service provider can receive payment from the sale of advertising content to one or more third parties.
  • program code is any expression, in any language, code, or notation, of a set of instructions intended to cause a computing device having an information processing capability to perform a particular function either directly or after either or both of the following: (a) conversion to another language, code, or notation; and/or (b) reproduction in a different material form.
  • program code can be embodied as one or more of: an application/computer software program, component software or a library of functions, an operating system, a basic device system/driver for a particular computing device, and the like.
  • a data processing system suitable for storing and/or executing program code can be provided hereunder and can include at least one processor communicatively coupled, directly or indirectly, to memory elements through a system bus.
  • the memory elements can include, but are not limited to, local memory employed during actual execution of the program code, bulk storage, and cache memories that provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.
  • Input/output and/or other external devices can be coupled to the system either directly or through intervening device controllers.
  • Network adapters also may be coupled to the system to enable the data processing system to become coupled to other data processing systems, remote printers, storage devices, and/or the like, through any combination of intervening private or public networks.
  • Illustrative network adapters include, but are not limited to, modems, cable modems, and Ethernet cards.

Abstract

An embodiment of the invention is a program for dynamically managing files to comply with security requirements. In one embodiment, changing security requirements require that the computer system identifies the current storage locations of files along with the files' respective security levels. Files containing changed security levels due to the changed security requirements are relocated to storage locations clustered with storage locations containing files of the same security level. In another embodiment, the computer system receives a file having a certain security level, identifies current storage locations of files with the files' respective security levels, and finally allocates the new file to a storage location clustered with storage locations containing files of the same security level.

Description

    BACKGROUND
  • This disclosure relates generally to data storage management and more specifically to allocating and organizing data based on varying data security requirements.
  • The cloud computing environment is an enhancement to the predecessor grid environment, whereby multiple grids and other computation resources may be further abstracted by a cloud layer, thus making disparate devices appear to an end-user/consumer as a single pool of seamless resources that are highly scalable. These resources may include such things as physical or logical compute engines, servers and devices, device memory, storage devices, etc.
  • The disparate devices of a cloud computing environment may actually be physically separated by great distances. A computing environment which spans multiple geographies may find itself subject to data security standards from these different locations. Further, such a computing environment may be accessed by clients from around the globe. Similarly, clients from different geographies may require that data belonging to them meet with their geographies' data security standards. The same may hold true for clients of cloud computing environment who themselves have clients from around the globe.
  • In addition, the rise of mobile computing devices also increases the occurrence of single computing devices crossing these same geographic boundaries. In certain instances, a computing device meeting certain data security standards may find itself to be out of compliance as the computing device travels from one geography to the next.
  • SUMMARY
  • In one embodiment of the invention, a method, computer program product, and system is disclosed for dynamically managing a first and a second plurality of files having first and second security levels, respectively, to comply with changing security requirements. A computer system, responsive to a change in classification of a file of the first plurality from the first security level to the second security level, identifies current physical storage locations of the first and second pluralities of files and respective current security levels for respective files of the first and second pluralities of files. The computer system relocates the file of the first plurality of files from a current physical storage location, which was not clustered with the physical storage locations of the second plurality of files, to another physical storage location which is clustered with the physical storage locations of the second plurality of files.
  • In another embodiment of the invention, a method, computer program product, and system is disclosed for dynamically managing a first and a second plurality of files having first and second security levels, respectively, and an additional file having the first security level, to comply with security requirements. A computer system, responsive to receipt of the additional file having the first security level, identifies current physical storage locations of the first and second pluralities of files and respective current security levels for respective files of the first and second pluralities of files, the first plurality of files being stored in physical storage locations of a first cluster based on the first security level, and the second plurality of files being stored in other physical storage locations in a second cluster based on the second security level. The computer system stores the additional file in a storage location which is clustered with the first cluster.
  • BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS
  • FIG. 1 depicts a networked (e.g., cloud) computing node according to an embodiment of the present invention;
  • FIG. 2 illustrates a networked (e.g., cloud) computing environment according to an embodiment of the present invention;
  • FIG. 3 depicts abstraction model layers according to an embodiment of the present invention;
  • FIG. 4 illustrates a high-level architectural view of a network attached storage supporting security compliant data storage management according to an embodiment of the present invention;
  • FIG. 5 depicts a hard disk drive with high remanence data blocks scattered across the drive in accordance with an illustrative embodiment;
  • FIG. 6 illustrates a hard disk drive with clustered high remanence blocks in accordance with an embodiment of the invention; and
  • FIG. 7 depicts security compliant data storage management functionality for organizing and allocating data in a computer system in accordance with an illustrative embodiment.
  • DETAILED DESCRIPTION
  • Exemplary embodiments will now be described more fully herein with reference to the accompanying drawings, in which exemplary embodiments are shown. This disclosure may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete and fully convey the scope of this disclosure to those skilled in the art. In the description, details of well-known features and techniques may be omitted to avoid unnecessarily obscuring the presented embodiments.
  • Embodiments of the present invention provide an approach for allocating and organizing data in a computer system in accordance with security standards, which may be dictated in part by geographic location. A computer system comprises one or more processors, one or more computer-readable memories, one or more computer-readable tangible storage devices and program instructions which are stored on the one or more storage devices for execution by the one or more processors via the one or more memories. Such a system may encompass both a networked (e.g., cloud) storage computing environment composed of a plurality of smaller computer systems and devices, as well as a single discrete computing device, such as a laptop or Smartphone. Embodiments of the invention provide functionality for security compliant data storage management.
  • Specifically, the security compliant data storage management functionality provides organization and allocation of data by clustering data with similar security requirements together by identifying a security profile of a user and mapping storage locations with respect to security requirements. Moreover, the security compliant data storage management functionality provides the capability for a computer system to organize itself in the most efficient way, while still complying with security standards.
  • It is understood in advance that although this disclosure includes a detailed description of cloud computing, implementation of the teachings recited herein is not limited to a cloud computing environment. The cloud computing environment is a preferred environment for embodiments of the present invention because such an environment may host users from a wide range of geographical locations, requiring compliance with different data security standards. It is to be understood that embodiments of the present invention are capable of being implemented in conjunction with any other type of computing environment now known or later developed, including an environment depicted by a single mobile computing device which itself may be transported across geographical boundaries.
  • Cloud computing is a model of service delivery for enabling convenient, on-demand network access to a shared pool of configurable computing resources (e.g., networks, network bandwidth, servers, processing, memory, storage, applications, virtual machines, and services) that can be rapidly provisioned and released with minimal management effort or interaction with a provider of the service. This cloud model may include at least five characteristics, at least three service models, and at least four deployment models.
  • Characteristics are as follows:
  • On-demand self-service: a cloud consumer can unilaterally provision computing capabilities, such as server time and network storage, as needed, automatically without requiring human interaction with the service's provider.
  • Broad network access: capabilities are available over a network and accessed through standard mechanisms that promote use by heterogeneous thin or thick client platforms (e.g., mobile phones, laptops, and PDAs).
  • Resource pooling: the provider's computing resources are pooled to serve multiple consumers using a multi-tenant model, with different physical and virtual resources dynamically assigned and reassigned according to demand. There is a sense of location independence in that the consumer generally has no control or knowledge over the exact location of the provided resources but may be able to specify a location at a higher level of abstraction (e.g., country, state, or datacenter).
  • Rapid elasticity: capabilities can be rapidly and elastically provisioned, in some cases automatically, to quickly scale out, and rapidly released to quickly scale in. To the consumer, the capabilities available for provisioning often appear to be unlimited and can be purchased in any quantity at any time.
  • Measured service: cloud systems automatically control and optimize resource use by leveraging a metering capability at some level of abstraction appropriate to the type of service (e.g., storage, processing, bandwidth, and active user accounts). Resource usage can be monitored, controlled, and reported providing transparency for both the provider and consumer of the utilized service.
  • Service Models are as follows:
  • Software as a Service (SaaS): the capability provided to the consumer is to use the provider's applications running on a cloud infrastructure. The applications are accessible from various client devices through a thin client interface such as a web browser (e.g., web-based email). The consumer does not manage or control the underlying cloud infrastructure including network, servers, operating systems, storage, or even individual application capabilities, with the possible exception of limited user-specific application configuration settings.
  • Platform as a Service (PaaS): the capability provided to the consumer is to deploy, onto the cloud infrastructure, consumer-created or acquired applications created using programming languages and tools supported by the provider. The consumer does not manage or control the underlying cloud infrastructure including networks, servers, operating systems, or storage, but has control over the deployed applications and possibly application-hosting environment configurations.
  • Infrastructure as a Service (IaaS): the capability provided to the consumer is to provision processing, storage, networks, and other fundamental computing resources where the consumer is able to deploy and run arbitrary computer software, which can include operating systems and applications. The consumer does not manage or control the underlying cloud infrastructure but has control over operating systems, storage, deployed applications, and possibly limited control of select networking components (e.g., host firewalls).
  • Deployment Models are as follows:
  • Private cloud: the cloud infrastructure is operated solely for an organization. It may be managed by the organization or a third party and may exist on-premises or off-premises.
  • Community cloud: the cloud infrastructure is shared by several organizations and supports a specific community that has shared concerns (e.g., mission, security requirements, policy, and compliance considerations). It may be managed by the organizations or a third party and may exist on-premises or off-premises.
  • Public cloud: the cloud infrastructure is made available to the general public or a large industry group and is owned by an organization selling cloud services.
  • Hybrid cloud: the cloud infrastructure is a composition of two or more clouds (private, community, or public) that remain unique entities but are bound together by standardized or proprietary technology that enables data and application portability (e.g., cloud bursting for load-balancing between clouds).
  • A cloud computing environment is service oriented with a focus on statelessness, low coupling, modularity, and semantic interoperability. At the heart of cloud computing is an infrastructure comprising a network of interconnected nodes.
  • Referring now to FIG. 1, a schematic of an example of a cloud computing node is shown. Cloud computing node 10 is only one example of a suitable cloud computing node and is not intended to suggest any limitation as to the scope of use or functionality of embodiments of the invention described herein. Regardless, cloud computing node 10 is capable of being implemented and/or performing any of the functionality set forth hereinabove.
  • In cloud computing node 10, there is computer system/server 12, which is operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well-known computing systems, environments, and/or configurations that may be suitable for use with computer system/server 12 include, but are not limited to, personal computer systems, server computer systems, thin clients, thick clients, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputer systems, mainframe computer systems, and distributed cloud computing environments that include any of the above systems or devices, and the like.
  • Computer system/server 12 may be described in the general context of computer system-executable instructions, such as program modules, being executed by a computer system. Generally, program modules may include routines, programs, objects, components, logic, data structures, and so on that perform particular tasks or implement particular abstract data types. Computer system/server 12 may be practiced in distributed cloud computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed cloud computing environment, program modules may be located in both local and remote computer system storage media including memory storage devices.
  • As shown in FIG. 1, computer system/server 12 in cloud computing node 10 is shown in the form of a general purpose computing device. The components of computer system/server 12 may include, but are not limited to, one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including system memory 28 to processor 16.
  • Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnects (PCI) bus.
  • Computer system/server 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer system/server 12, and it includes both volatile and non-volatile media, removable and non-removable media.
  • System memory 28 can include computer system readable media in the form of volatile memory, such as random access memory (RAM) 30 and/or cache memory 32. Computer system/server 12 may further include other removable/non-removable, volatile/non-volatile computer system storage media. By way of example only, storage system 34 can be provided for reading from and writing to a non-removable, non-volatile magnetic media (not shown and typically called a “hard drive”). Although not shown, a magnetic disk drive for reading from and writing to a removable, non-volatile magnetic disk (e.g., a “floppy disk”), and an optical disk drive for reading from or writing to a removable, non-volatile optical disk such as a CD-ROM, DVD-ROM, or other optical media can be provided. In such instances, each can be connected to bus 18 by one or more data media interfaces. As will be further depicted and described below, memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
  • The embodiments of the invention may be implemented as a computer readable signal medium, which may include a propagated data signal with computer readable program code embodied therein (e.g., in baseband or as part of a carrier wave). Such a propagated signal may take any of a variety of forms including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
  • Program code embodied on a computer readable medium may be transmitted using any appropriate medium including, but not limited to, wireless, wireline, optical fiber cable, radio-frequency (RF), etc., or any suitable combination of the foregoing.
  • Program/utility 40, having a set (at least one) of program modules 42, may be stored in memory 28 by way of example, and not limitation, as well as an operating system, one or more application programs, other program modules, and program data. Each of the operating systems, one or more application programs, other program modules, and program data or some combination thereof, may include an implementation of a networking environment. Program modules 42 generally carry out the functions and/or methodologies of embodiments of the invention as described herein.
  • Computer system/server 12 may also communicate with one or more external devices 14 (such as a keyboard, a pointing device, a display 24, etc.), one or more devices that enable a user/consumer to interact with computer system/server 12, and/or any devices (e.g., network card, modem, etc.) that enable computer system/server 12 to communicate with one or more other computing devices. Such communication can occur via I/O interfaces 22. Computer system/server 12 can also communicate with one or more networks such as a local area network (LAN), a general wide area network (WAN), and/or a public network (e.g., the Internet) via network adapter 20. As depicted, network adapter 20 communicates with the other components of computer system/server 12 via bus 18. It should be understood that although not shown, other hardware and/or computer software components could be used in conjunction with computer system/server 12. Examples include, but are not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data archival storage systems, etc.
  • Referring now to FIG. 2, illustrative cloud computing environment 50 is depicted. As shown, cloud computing environment 50 comprises one or more cloud computing nodes 10 with which local computing devices used by cloud consumers may communicate. Such computing devices may include, but are not limited to, personal digital assistant (PDA) or cellular telephone 54A, desktop computer 54B, laptop computer 54C, and/or automobile computer system 54N. Nodes 10 may communicate with one another. They may be grouped (not shown) physically or virtually, in one or more networks, such as private, community, public, or hybrid clouds as described hereinabove, or a combination thereof. This allows cloud computing environment 50 to offer infrastructure, platforms, and/or software as services for which a cloud consumer does not need to maintain resources on a local computing device. It is understood that the types of computing devices 54A-N shown in FIG. 2 are intended to be illustrative only and that computing nodes 10 and cloud computing environment 50 can communicate with any type of computerized device over any type of network and/or network addressable connection (e.g., using a web browser).
  • Referring now to FIG. 3, a set of functional abstraction layers provided by cloud computing environment 50 (FIG. 2) is shown. It should be understood in advance that the components, layers, and functions shown in FIG. 3 are intended to be illustrative only and embodiments of the invention are not limited thereto. As depicted, the following layers and corresponding functions are provided:
  • Hardware and software layer 60 includes hardware and computer software components. Examples of hardware components include mainframes. In one example, IBM® zSeries® systems and RISC (Reduced Instruction Set Computer) architecture based servers. In one example, IBM pSeries® systems, IBM xSeries® systems, IBM BladeCenter® systems, storage devices, networks, and networking components. Examples of computer software components include network application server software. In one example, IBM WebSphere® application server software and database software. In one example, IBM DB2® database software. (IBM, zSeries, pSeries, xSeries, BladeCenter, WebSphere, and DB2 are trademarks of International Business Machines Corporation registered in many jurisdictions worldwide.)
  • Virtualization layer 62 provides an abstraction layer from which the following examples of virtual entities may be provided: virtual servers; virtual storage; virtual networks, including virtual private networks; virtual applications and operating systems; and virtual clients.
  • Management layer 64 provides for management of cloud services residing on servers within a cloud computing environment. In one embodiment, management layer 64 may provide the program modules and/or functionalities described below. Resource provisioning provides dynamic procurement of computing resources and other resources that are utilized to perform tasks within the cloud computing environment. User/consumer portal provides access to the cloud computing environment for consumers and system administrators. Service level management provides cloud computing resource allocation and management such that required service levels are met. Security compliant data storage management functionality 66 includes one or more program modules that allocate and organize data to storage on hardware and software layer 60 in accordance with security standards, which may be dictated in part by geographic location.
  • It is understood that functions of the present invention as described herein may be performed by security compliant data storage management functionality 66, which can be tangibly embodied as modules of program code 42 (shown in FIG. 1) of program/utility 40 (shown in FIG. 1) residing in the cloud management layer 64. However, this need not be the case. Rather, the functionality recited herein could be carried out/implemented and/or enabled by other layers depicted in FIG. 3, such as workloads layer 68.
  • Workloads layer 68 provides examples of functionality for which the cloud computing environment may be utilized. In one embodiment, workloads and functions which may be provided from this layer include: mapping and navigation; software development and lifecycle management; virtual classroom education delivery; data analytics processing; transaction processing; and information lifecycle management. As mentioned above, all of the foregoing examples described with respect to FIG. 3 are illustrative only, and the invention is not limited to these examples. In addition, workloads and applications are used synonymously.
  • It is reiterated that although this disclosure includes a detailed description on cloud computing, implementation of the teachings recited herein are not limited to a cloud computing environment. Rather, the embodiments of the present invention are intended to be implemented with any type of computer system, including a networked (e.g., cloud) storage computing environment now known or later developed.
  • Referring now to FIG. 4, network attached storage cloud infrastructure 400, offered by a networked (e.g., cloud) computing storage service provider, is depicted in accordance with an illustrative embodiment. Storage cloud infrastructure 400 maintains support for client computers utilizing standards-based network protocols 405 which may comprise, for example, Hypertext Transfer Protocol (HTTP), Network File System (NFS) Protocol, Secure Copy Protocol (SCP), Computer Internet File System (CIFS) Protocol, File Transfer Protocol (FTP), Secure Shell (SSH) Protocol, and even Session Initiation Protocol (SIP) (a signaling protocol widely used for controlling multimedia communication sessions—VoIP, live video streaming—over Internet Protocol and which is a permanent element of the IP multimedia subsystem (IMS) architecture).
  • Internet Protocol (IP) network 410 provides for connectivity between client computers utilizing protocols 405 and storage cloud infrastructure 400, so that a user can access files residing in, and store files to, storage cloud infrastructure 400. Management node 415 can configure, manage and monitor storage cloud infrastructure 400 through security and compliance policies and in accordance with security compliant data storage management functionality 66 of management layer 64 depicted in FIG. 3. Security and compliance policies are rules which may be implemented by computer program code in order to satisfy both a user's security requirements, preferably based on geographical standards, and clustering/grouping standards of the computer system. A user's security requirements may also be referred to as the user's security profile herein.
  • Furthermore, storage cloud infrastructure 400 can have one or more interface nodes 420. Interface nodes 420 provide user access to the data and file services within cloud infrastructure 400, and may utilize standard protocols 405. Within cloud infrastructure 400, storage is arranged in storage pods, such as storage pods 430 and 435, which each contain a pair of storage nodes 440 and 445, respectively. The interface nodes 420 are connected to the storage pods 430 and 435, via a high speed internal network 425. Moreover, interface node 420 and storage nodes 440 and 445 function together to provide direct access to physical storage 455 via logical storage pool 450 in respective storage pods 430 and 435. Thus, a user is given the IP address assigned to an interface node, wherein the interface node can then be utilized to directly access data within a storage pod or save data to a storage pod. Specifically, the storage pod will contain the user's data and file system configuration information, which may include the user's security profile.
  • Referring now to FIG. 5, a hard disk drive with high remanence data blocks scattered across the drive is depicted in accordance with an illustrative embodiment. Hard disk drive (HDD) 500 shows a traditional magnetic hard disk containing a multitude of tracks divided into a multitude of storage blocks. HDD 500 is an example of physical disk storage 455 in FIG. 4. Other types of physical disk storage may be used in various embodiments. Disk head 502 pivots left and right in conjunction with the direction of rotation for HDD 500 to read and write to any storage block on any track of HDD 500.
  • Remanence is magnetization left behind in a medium after an external magnetic field is removed. Data remanence refers to the residual representation of data that remains even after attempts have been made to remove or erase the data from storage (especially on magnetic storage). This residual data may be recovered through various restorative techniques. Therefore, erasure of sensitive information, stored as data, often must comply with certain security standards to ensure that such information is not recoverable. For example, the U.S. Department of Commerce, in conjunction with the National Institute of Standards and Technology (NIST), produced special publication 800-88 promulgating guidelines for media sanitization. Similarly, the Department of Defense (DoD) has also released their own Erasure Standard (DoD 5220.22M). Sensitive information may include anything from cell phone records, to medical records, to government classified information. In addition, many geographic regions (from country to country, and even from state to state) have different standards to be met. A storage block containing sensitive information may be referred to herein as a high remanence block. Depending on the type of sensitive information, different levels or classifications of security standards may apply, even within the same region. For example, erasure policies of a cell phone record may not be as stringent as the policies for medical records.
  • Though the security and compliance standards may differ from region to region, a typical implementation of a “secure delete” involves multiple passes of writing with different formats over the high remanence block or blocks. Increased number of writes requires more power and hence produces more heat.
  • In addition, increased writing may lead to increased adjacent track erasures (ATE), increased adjacent track interference (ATI), and increased side writing/side erasure. These are all variations of inadvertent erasure of data, and are directly correlated to the amount of writes on nearby data. While such effects can be minimized with new disk heads and hard drives with discrete tracks, the fact remains that the more one writes to a storage block, the more inadvertent erasure of nearby data occurs. To combat this, after a hard disk drive has written to a certain block or track a certain number of times, the adjacent tracks are re-written with their data to ensure that the data is not lost over time. Hence, the increased over-writing required for the proper removal of high remanence blocks also leads to the increased re-writing of adjacent tracks.
  • Often, data stored on a computer system is allocated to the next available open storage block(s), which may result in similar types (security levels) of data being stored sporadically across storage blocks of a hard disk drive and even across multiple physical storage locations. As shown in FIG. 5, HDD 500 contains seven high remanence blocks 504. In this particular example, HDD 500 then has twelve adjacent blocks 506 on nine different tracks, leaving at least nine tracks eligible for re-writing. However, depending on the various placement of the seven high remanence blocks 504, there could be as many as fourteen adjacent tracks that have to be re-written when high remanence data blocks 504 are erased. Again, these additional writes consume more power and produce more heat, which in turn requires more cooling, which requires more power consumption.
  • FIG. 6 illustrates a hard disk drive with clustered high remanence blocks in accordance with an embodiment of the invention. Reorganized HDD 600 shows HDD 500 after having placed high remanence blocks 504 together on a single track. High remanence blocks 504 are now clustered on the outer-most track of reorganized HDD 600. This involves relocating the data stored in each block, (i.e. deleting data in one storage block and saving it in another storage block). In this embodiment, adjacent blocks 506 are all on the same, outer-most track, which would allow for a re-write of just one track if high remanence blocks 504 are removed. No matter the placement, however, with high remanence blocks 504 on a single track, in no case will there be more than two adjacent tracks in need of re-writing. This large reduction in adjacent track re-writes may lead to less power consumption and less heat production.
  • In addition, the clustering of storage blocks with substantially similar security levels can take them from across multiple physical storage devices and put them on platform best suited to them. For example, if, out of a multitude of physical storage devices, there were only one or two that contained discrete tracks, in addition to storing the high remanence blocks in contiguous blocks and/or tracks, they could be placed together on the one or two physical devices containing discrete tracks, further reducing the amount of re-writes necessary. Furthermore, as such storage devices would ultimately still write more than storage devices without high remanence blocks, the high remanence data blocks could also be consolidated to storage devices/locations with the most efficient cooling.
  • FIG. 7 depicts security compliant data storage management functionality 66 for organizing and allocating data in a computer system in accordance with an illustrative embodiment. For clarity, security compliant data storage management functionality 66 may be referred to as storage management program 66 hereinafter. In a preferred embodiment, storage management program 66 may be a set of instruction running on a management layer of a computer system, such as a cloud computing environment. In another embodiment, storage management program 66 may be a set of instructions running on a computer system composed of an individual computing device.
  • Storage management program 66 begins by receiving a request from a user to access resources of a computer system (step 702). A user may be an individual or a program representative of a client or entity allowed to access the computer system. The computer system may be one or more stationary computer devices (as in a cloud computing environment), may be a portable computing device, such as a laptop, PDA, Smartphone, or may be a portable computing device acting as an extension/in conjunction with one or more stationary computing devices. The resources of the computer system may include, in a non-exhaustive list, physical storage, one or more networks, one or more databases, one or more applications, and processing functions.
  • The request from the user may be as simple as selecting an application icon on a screen, or as complex as entering a login ID and password for authentication as part of the request. In either case, the request must be authenticated as coming from a qualified user outside the system or from an allowable application within the computer system.
  • Before access to the requested resource is allowed, storage management program 66 identifies a security profile of the user (step 704). A security profile may be identified in a multitude of ways. For example, where the computer system is a portable computing device, a security profile for the system may be saved and used for all users of the system. A preferred embodiment would associate a separate security profile with each identity of every possible user. In such an embodiment, the identity of a user may be determined by a login ID or other verifiable information sent from a user's device.
  • For example, in an IP network utilizing IMS architecture, there may be a centralized control and management server (or servers) that control a subscriber's devices, preferences and features. Such a management server would have access to what is known as the home subscriber service (HSS), which is a database that maintains information on what devices a subscriber (user) has, which ones are registered on the network, how to contact each of them, location of each of them, and even subscriber preferences (such as a security profile). In such a system, the management server could identify the user based on the device used to connect to the system and locate the security profile associated with that user in the HSS.
  • The security profile of the user may include different security levels to be used for different types of data. Individual security levels may include remanence standards and compliance polices for various types of data. In a preferred embodiment, these data security standards are based, at least in part, on a geographic location of the user.
  • As previously discussed different security standards may be applied to different types of data, even within the same region. For example, a medical record might demand a different level of security than a cell phone record. A security profile might identify a number of records of a user, classify each record by a level of security, wherein the level of security assigned to each record of the number of records is derived from security standards of a geographical location associated with those records. Consider a single user travelling internationally. When the user accesses the computer system, the user's security profile might direct storage management program 66 to apply security standards of the user's home country even though the user is currently located in another country. Storage management program 66 may apply different security standards to a second user from a second country.
  • In another embodiment, a user's security profile might apply different geographical security standards to different groups of data belonging to the same user. For example, a user of the computer system, such as an international business, might have clients from multiple geographic regions. Each client may want or require that their own records be kept in accordance with their own regional standards. The user's security profile might maintain different security standards for each of the user's clients.
  • In yet another embodiment, a user's security profile has the capability to be affected by the user's current location. For example, if a user's portable device (such as a laptop or cell phone) acted as an extension of a networked computer system, a country or region's laws might require that certain data stored in their region comply with certain security standards. In this embodiment, the user's current location may be received (such as through GPS), and the user's security profile could be updated to reflect the changes of levels of security associated with certain types of data to remain compliant.
  • In other embodiments, a user may set the user's own preferences and security profile based on the user's own standards, without regard to geographical standards.
  • Storage management program 66 allows the user to access resources of the computer system with regard to the security profile of the user (step 706).
  • In a preferred embodiment, storage management program 66 maps tangible computer-readable storage locations within the computer system and associates a level of security for the data stored at each storage location (step 708). Each storage block within the system preferably maintains a level of security for the data stored within it. The mapping of the storage locations shows the placement of data with various levels of security in reference to each other. In another embodiment, where each storage block does not maintain a level of security for the data stored within it, storage management program 66 must analyze every storage block with regard to the security profile of the user whose data is stored within the storage block to determine the level of security. Other embodiments may merely provide a list identifying storage locations and respective security levels for the data stored within each location.
  • Storage devices comprising the tangible computer-readable storage locations may be traditional HDD, small factor drives, such as with portable computing devices, or a mix of the two.
  • In one embodiment, the mapping is done using a self-organizing map (SOM). A SOM is a type of artificial neural network useful for visualizing a low-dimensional view of high-dimensional data. The SOM consists of nodes (associated in this case with physical location of storage blocks) and associated with each node is a weight vector. In a preferred embodiment, the weighted vector is indicative of a level of security associated with the physical location of that storage block. The self-organizing map identifies patterns of the level of security associated with storage blocks/locations within the tangible computer-readable storage locations and densities of these storage blocks/locations (how many blocks and or locations of the same level of security are grouped together in physical storage).
  • In a preferred embodiment, the computer system receives (from storage) an existing map of storage locations which can be verified and/or updated as necessary so that computing power is not wasted on remapping the entire computer system upon every access.
  • Storage management program 66 organizes the storage locations, based on the mapping, to cluster stored data with substantially similar levels of security (step 710). Clustering includes erasing one or more storage locations containing data of a certain level of security, and re-storing the data next to or in close physical proximity to a storage location with data of a substantially similar level of security (i.e. relocating the stored data). Close physical proximity includes being stored on a single data track, contiguous data tracks, or contiguous storage blocks.
  • What is meant by “substantially similar” is that the degree to which security standards differ for two different storage blocks is very small. By way of example, if remanence standards dictate that one record should be written over ten times to be properly removed, and another record need only be written over three times, these two records would not be substantially similar. However, a record requiring writing over of ten times versus a record requiring writing over of nine or even eight times, may be considered substantially similar.
  • Some embodiments may be devoid of step 710 and storage management program 66 may only use the mapping as guide for new data allocation (discussed in step 714). Other embodiments may use step 710 only as necessary. For example, if data is allocated to storage according to the mapping of current storage locations and a security profile (discussed in step 714) from the beginning, reorganization of data in storage may remain unnecessary, however, if changing geographical regions (for example) causes security standards to change for existing data, the mapping of storage may show that the level of security for clustered data may vary significantly, and reorganizing the data may be warranted.
  • Storage management program 66 receives new data for storage on the computer system from the user (step 712). Where the resource that the user requests access to is physical storage, the computer system will at some point receive data from the user and have to allocate the data among one or more physical storage locations. Based upon both the security profile (which dictates security levels and standards for different types of data) and the mapping of current storage showing the location and densities of data with different levels of security in the storage, storage management program 66 allocates the data (step 714). The new data is allocated to storage blocks and/or tracks contiguous to storage blocks and/or storage locations containing data with substantially similar levels of security.
  • Based on the allocation of the new data, in a preferred embodiment, storage management program 66 updates the mapped storage (step 716) to include the new levels of security associated with storage blocks containing the new data and storage management program 66 stores the updated mapping (step 718) for use the next time a resource is requested.
  • The flowchart and block diagrams illustrate the functionality and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the blocks may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
  • While shown and described herein as a solution for organizing and allocating data in storage in compliance with security standard in a networked storage computing environment, it is understood that the invention further provides various alternative embodiments. For example, in one embodiment, the invention provides a computer-readable/useable medium that includes computer program code to enable a computer infrastructure to provide functionality for storage management in a computer system, such as a networked storage computing environment as discussed herein. To this extent, the computer-readable/useable medium includes program code that implements each of the various processes of the invention. It is understood that the terms computer-readable medium or computer-useable medium comprise one or more of any type of physical embodiment of the program code. In particular, the computer-readable/useable medium can comprise program code embodied on one or more portable storage articles of manufacture (e.g., a compact disc, a magnetic disk, a tape, etc.), on one or more data storage portions of a computing device, such as memory 28 (FIG. 1) and/or storage system 34 (FIG. 1) (e.g., a fixed disk, a read-only memory, a random access memory, a cache memory, etc.).
  • In another embodiment, the invention provides a method that performs the process of the invention on a subscription, advertising, and/or fee basis. That is, a service provider could offer to provide functionality for storing various records in compliance with various security standards contracted for or based on one or more geographic regions in a networked storage computing environment. In this case, the service provider can create, maintain, and support, etc., a computer infrastructure, such as computer system 12 (FIG. 1) that performs the processes of the invention for one or more consumers. In return, the service provider can receive payment from the consumer(s) under a subscription and/or fee agreement and/or the service provider can receive payment from the sale of advertising content to one or more third parties.
  • As used herein, it is understood that the term “program code” is any expression, in any language, code, or notation, of a set of instructions intended to cause a computing device having an information processing capability to perform a particular function either directly or after either or both of the following: (a) conversion to another language, code, or notation; and/or (b) reproduction in a different material form. To this extent, program code can be embodied as one or more of: an application/computer software program, component software or a library of functions, an operating system, a basic device system/driver for a particular computing device, and the like.
  • A data processing system suitable for storing and/or executing program code can be provided hereunder and can include at least one processor communicatively coupled, directly or indirectly, to memory elements through a system bus. The memory elements can include, but are not limited to, local memory employed during actual execution of the program code, bulk storage, and cache memories that provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution. Input/output and/or other external devices (including, but not limited to, keyboards, displays, pointing devices, etc.) can be coupled to the system either directly or through intervening device controllers.
  • Network adapters also may be coupled to the system to enable the data processing system to become coupled to other data processing systems, remote printers, storage devices, and/or the like, through any combination of intervening private or public networks. Illustrative network adapters include, but are not limited to, modems, cable modems, and Ethernet cards.
  • The foregoing description of various aspects of the invention has been presented for purposes of illustration and description. It is not intended to be exhaustive or to limit the invention to the precise form disclosed and, obviously, many modifications and variations are possible. Such modifications and variations that may be apparent to a person skilled in the art are intended to be included within the scope of the invention as defined by the accompanying claims.

Claims (25)

1. A method for dynamically managing security of a first and a second plurality of files having first and second security levels, respectively, the method comprising the steps of:
a computer system, responsive to a change in classification of a first file of the first plurality from the first security level to the second security level,
identifying current physical storage locations of respective files of the first and second pluralities of files and respective current security levels for the respective files of the first and second pluralities of files, and
relocating the first file from a current physical storage location, that was not clustered with the physical storage locations of the files of the second plurality of files, to another physical storage location which is clustered with the physical storage locations of the files of the second plurality of files.
2. The method of claim 1, wherein the storage locations are clustered on the same track, contiguous storage blocks, or contiguous tracks.
3. The method of claim 1, wherein the first and second security levels correspond respectively to first and second different types of files having first and second different security policies.
4. The method of claim 1, wherein the first and second security levels correspond respectively to first and second different remanence standards.
5. The method of claim 1, wherein the change in classification of the first file from the first security level to the second security level is responsive to a request from a user, a change in geographic location of the computer system, a change in geographic location of a device communicating with the computer system, or a change in a security policy for a geographic location of the computer system.
6. The method of claim 1, further comprising the step of determining the cluster of the physical storage locations of the files of the second plurality of files by identifying densities of the physical storage locations of the files of the second plurality.
7. A computer program product comprising one or more computer-readable tangible storage devices and computer-readable program instructions which are stored on the one or more storage devices and when executed by one or more processors of the computer system of claim 1 perform the method of claim 1.
8. A computer system comprising one or more processors, one or more computer-readable memories, one or more computer-readable, tangible storage devices and program instructions which are stored on the one or more storage devices for execution by the one or more processors via the one or more memories and when executed by the one or more processors perform the method of claim 1.
9. A computer program product for dynamically managing security of a first and a second plurality of files having first and second security levels, respectively, the computer program product comprising:
one or more computer-readable tangible storage devices and program instructions stored on at least one of the one or more storage devices, the program instructions comprising:
program instructions, responsive to a change in classification of a file of the first plurality from the first security level to the second security level, to:
identify current physical storage locations of respective files of the first and second pluralities of files and respective current security levels for the respective files of the first and second pluralities of files, and
relocate the first file from a current physical storage location, that was not clustered with the physical storage locations of the files of the second plurality of files, to another physical storage location which is clustered with the physical storage locations of the files of the second plurality of files.
10. The computer program product of claim 9, wherein the storage locations are clustered on the same track, contiguous storage blocks, or contiguous tracks.
11. The computer program product of claim 9, wherein the first and second security levels correspond respectively to first and second different types of files having first and second different security policies.
12. The computer program product of claim 9, wherein the first and second security levels correspond respectively to first and second different remanence standards.
13. The computer program product of claim 9, wherein the change in classification of the first file from the first security level to the second security level is responsive to a request from a user, a change in geographic location of the computer system, a change in geographic location of a device communicating with the computer system, or a change in a security policy for a geographic location of the computer system.
14. The computer program product of claim 9, further comprising program instructions, stored on at least one of the one or more storage locations, to determine the cluster of the physical storage locations of the files of the second plurality of files by identifying densities of the physical storage locations of the files of the second plurality.
15. A method for dynamically managing security of a first and a second plurality of files having first and second security levels, respectively, and an additional file having the first security level, the method comprising the steps of:
a computer system, responsive to receipt of the additional file having the first security level,
identifying current physical storage locations of respective files of the first and second pluralities of files and respective current security levels for respective files of the first and second pluralities of files, files of the first plurality of files being stored in physical storage locations of a first cluster based on the first security level, and files of the second plurality of files being stored in other physical storage locations in a second cluster based on the second security level, and
storing the additional file in a storage location which is clustered with the first cluster.
16. The method of claim 15, wherein the storage locations are clustered on the same track, contiguous storage blocks, or contiguous tracks.
17. The method of claim 15, wherein the first and second security levels correspond respectively to first and second different types of files having first and second different security policies.
18. The method of claim 15, wherein the first and second security levels correspond respectively to first and second different remanence standards.
19. The method of claim 15, further comprising the steps of:
determining the first cluster of the physical storage locations of the files of the first plurality of files and determining the second cluster of the physical storage locations of the files of the second plurality of files by identifying densities of the physical storage locations of the files of the first and second plurality of files, respectively.
20. A computer system comprising one or more processors, one or more computer-readable memories, one or more computer-readable, tangible storage devices and program instructions which are stored on the one or more storage devices for execution by the one or more processors via the one or more memories and when executed by the one or more processors perform the method of claim 15.
21. A computer program product for dynamically managing security of a first and a second plurality of files having first and second security levels, respectively, and an additional file having the first security level, the computer program product comprising:
one or more computer-readable tangible storage devices and program instructions stored on at least one of the one or more storage devices, the program instructions comprising:
program instructions, responsive to receipt of the additional file having the first security level, to:
identify current physical storage locations of respective files of the first and second pluralities of files and respective current security levels for the respective files of the first and second pluralities of files, files of the first plurality of files being stored in physical storage locations of a first cluster based on the first security level, and files of the second plurality of files being stored in other physical storage locations in a second cluster based on the second security level, and
store the additional file in a storage location which is clustered with the first cluster.
22. The computer program product of claim 21, wherein the storage locations are clustered on the same track, contiguous storage blocks, or contiguous tracks.
23. The computer program product of claim 21, wherein the first and second security levels correspond respectively to first and second different types of files having first and second different security policies.
24. The computer program product of claim 21, wherein the first and second security levels correspond respectively to first and second different remanence standards.
25. The computer program product of claim 21, further comprising program instructions, stored on at least one of the one or more storage devices, to:
determine the first cluster of the physical storage locations of the files of the first plurality of files, and determine the second cluster of the physical storage locations of the files of the second plurality of files, by identifying densities of the physical storage locations of the files of the first and second plurality of files, respectively.
US13/105,283 2011-05-11 2011-05-11 Security compliant data storage management Expired - Fee Related US8590050B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US13/105,283 US8590050B2 (en) 2011-05-11 2011-05-11 Security compliant data storage management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US13/105,283 US8590050B2 (en) 2011-05-11 2011-05-11 Security compliant data storage management

Publications (2)

Publication Number Publication Date
US20120291133A1 true US20120291133A1 (en) 2012-11-15
US8590050B2 US8590050B2 (en) 2013-11-19

Family

ID=47142813

Family Applications (1)

Application Number Title Priority Date Filing Date
US13/105,283 Expired - Fee Related US8590050B2 (en) 2011-05-11 2011-05-11 Security compliant data storage management

Country Status (1)

Country Link
US (1) US8590050B2 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140040981A1 (en) * 2009-02-17 2014-02-06 Lookout, Inc. Systems and methods for applying a security policy to a device based on location
US20140223574A1 (en) * 2012-12-20 2014-08-07 Empire Technology Development Llc Secure data access
WO2014142782A1 (en) * 2013-03-11 2014-09-18 Intel Corporation Device synchronization policy management
US20150113665A1 (en) * 2011-12-29 2015-04-23 Elwha Llc Systems and methods for preventing data remanence in memory
US20150200945A1 (en) * 2014-01-10 2015-07-16 Kuhoo Edson Information organization, management, and processing system and methods
US20170243020A1 (en) * 2016-02-19 2017-08-24 International Business Machines Corporation Proximity based content security
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US9846784B1 (en) * 2013-02-26 2017-12-19 Rockwell Collins, Inc. Multi-level storage system and method
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US10104129B1 (en) * 2016-06-15 2018-10-16 Prysm, Inc. Confidentiality-based file hosting
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US10574735B2 (en) 2016-05-19 2020-02-25 Prysm, Inc. Application of asset control features to assets in a shared workspace
WO2021028723A3 (en) * 2019-08-13 2021-07-08 Neuroblade Ltd. Memory-based processors
US11126511B2 (en) 2017-07-30 2021-09-21 NeuroBlade, Ltd. Memory-based distributed processor architecture
US11334672B2 (en) * 2019-11-22 2022-05-17 International Business Machines Corporation Cluster security based on virtual machine content
US11429449B2 (en) * 2019-11-14 2022-08-30 Korea Electronics Technology Institute Method for fast scheduling for balanced resource allocation in distributed and collaborative container platform environment
US11514996B2 (en) 2017-07-30 2022-11-29 Neuroblade Ltd. Memory-based processors
US11860782B2 (en) 2019-08-13 2024-01-02 Neuroblade Ltd. Compensating for DRAM activation penalties

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9053441B2 (en) * 2011-01-24 2015-06-09 GxPReady, Inc. Systems and methods for regulatory compliance with qualified systems
US9736065B2 (en) 2011-06-24 2017-08-15 Cisco Technology, Inc. Level of hierarchy in MST for traffic localization and load balancing
US8908698B2 (en) 2012-01-13 2014-12-09 Cisco Technology, Inc. System and method for managing site-to-site VPNs of a cloud managed network
US9043439B2 (en) 2013-03-14 2015-05-26 Cisco Technology, Inc. Method for streaming packet captures from network access devices to a cloud server over HTTP
US9755858B2 (en) 2014-04-15 2017-09-05 Cisco Technology, Inc. Programmable infrastructure gateway for enabling hybrid cloud services in a network environment
US9473365B2 (en) 2014-05-08 2016-10-18 Cisco Technology, Inc. Collaborative inter-service scheduling of logical resources in cloud platforms
US10031916B2 (en) * 2014-06-18 2018-07-24 Dell Products L.P. Methods and systems for virtualizing and managing cloud storage sources
US10122605B2 (en) 2014-07-09 2018-11-06 Cisco Technology, Inc Annotation of network activity through different phases of execution
US9825878B2 (en) 2014-09-26 2017-11-21 Cisco Technology, Inc. Distributed application framework for prioritizing network traffic using application priority awareness
US10050862B2 (en) 2015-02-09 2018-08-14 Cisco Technology, Inc. Distributed application framework that uses network and application awareness for placing data
US10037617B2 (en) 2015-02-27 2018-07-31 Cisco Technology, Inc. Enhanced user interface systems including dynamic context selection for cloud-based networks
US10708342B2 (en) 2015-02-27 2020-07-07 Cisco Technology, Inc. Dynamic troubleshooting workspaces for cloud and network management systems
US10382534B1 (en) 2015-04-04 2019-08-13 Cisco Technology, Inc. Selective load balancing of network traffic
US10476982B2 (en) 2015-05-15 2019-11-12 Cisco Technology, Inc. Multi-datacenter message queue
US10034201B2 (en) 2015-07-09 2018-07-24 Cisco Technology, Inc. Stateless load-balancing across multiple tunnels
US10067780B2 (en) 2015-10-06 2018-09-04 Cisco Technology, Inc. Performance-based public cloud selection for a hybrid cloud environment
US11005682B2 (en) 2015-10-06 2021-05-11 Cisco Technology, Inc. Policy-driven switch overlay bypass in a hybrid cloud network environment
US10462136B2 (en) * 2015-10-13 2019-10-29 Cisco Technology, Inc. Hybrid cloud security groups
US10523657B2 (en) 2015-11-16 2019-12-31 Cisco Technology, Inc. Endpoint privacy preservation with cloud conferencing
US10205677B2 (en) 2015-11-24 2019-02-12 Cisco Technology, Inc. Cloud resource placement optimization and migration execution in federated clouds
US10084703B2 (en) 2015-12-04 2018-09-25 Cisco Technology, Inc. Infrastructure-exclusive service forwarding
US10367914B2 (en) 2016-01-12 2019-07-30 Cisco Technology, Inc. Attaching service level agreements to application containers and enabling service assurance
US10129177B2 (en) 2016-05-23 2018-11-13 Cisco Technology, Inc. Inter-cloud broker for hybrid cloud networks
US10659283B2 (en) 2016-07-08 2020-05-19 Cisco Technology, Inc. Reducing ARP/ND flooding in cloud environment
US10432532B2 (en) 2016-07-12 2019-10-01 Cisco Technology, Inc. Dynamically pinning micro-service to uplink port
US10382597B2 (en) 2016-07-20 2019-08-13 Cisco Technology, Inc. System and method for transport-layer level identification and isolation of container traffic
US10263898B2 (en) 2016-07-20 2019-04-16 Cisco Technology, Inc. System and method for implementing universal cloud classification (UCC) as a service (UCCaaS)
US10142346B2 (en) 2016-07-28 2018-11-27 Cisco Technology, Inc. Extension of a private cloud end-point group to a public cloud
US10567344B2 (en) 2016-08-23 2020-02-18 Cisco Technology, Inc. Automatic firewall configuration based on aggregated cloud managed information
US10523592B2 (en) 2016-10-10 2019-12-31 Cisco Technology, Inc. Orchestration system for migrating user data and services based on user information
US11044162B2 (en) 2016-12-06 2021-06-22 Cisco Technology, Inc. Orchestration of cloud and fog interactions
US10326817B2 (en) 2016-12-20 2019-06-18 Cisco Technology, Inc. System and method for quality-aware recording in large scale collaborate clouds
US10334029B2 (en) 2017-01-10 2019-06-25 Cisco Technology, Inc. Forming neighborhood groups from disperse cloud providers
US10552191B2 (en) 2017-01-26 2020-02-04 Cisco Technology, Inc. Distributed hybrid cloud orchestration model
US10320683B2 (en) 2017-01-30 2019-06-11 Cisco Technology, Inc. Reliable load-balancer using segment routing and real-time application monitoring
US10671571B2 (en) 2017-01-31 2020-06-02 Cisco Technology, Inc. Fast network performance in containerized environments for network function virtualization
US11005731B2 (en) 2017-04-05 2021-05-11 Cisco Technology, Inc. Estimating model parameters for automatic deployment of scalable micro services
US10382274B2 (en) 2017-06-26 2019-08-13 Cisco Technology, Inc. System and method for wide area zero-configuration network auto configuration
US10439877B2 (en) 2017-06-26 2019-10-08 Cisco Technology, Inc. Systems and methods for enabling wide area multicast domain name system
US10892940B2 (en) 2017-07-21 2021-01-12 Cisco Technology, Inc. Scalable statistics and analytics mechanisms in cloud networking
US10425288B2 (en) 2017-07-21 2019-09-24 Cisco Technology, Inc. Container telemetry in data center environments with blade servers and switches
US10601693B2 (en) 2017-07-24 2020-03-24 Cisco Technology, Inc. System and method for providing scalable flow monitoring in a data center fabric
US10541866B2 (en) 2017-07-25 2020-01-21 Cisco Technology, Inc. Detecting and resolving multicast traffic performance issues
US10353800B2 (en) 2017-10-18 2019-07-16 Cisco Technology, Inc. System and method for graph based monitoring and management of distributed systems
US11481362B2 (en) 2017-11-13 2022-10-25 Cisco Technology, Inc. Using persistent memory to enable restartability of bulk load transactions in cloud databases
US10705882B2 (en) 2017-12-21 2020-07-07 Cisco Technology, Inc. System and method for resource placement across clouds for data intensive workloads
US11595474B2 (en) 2017-12-28 2023-02-28 Cisco Technology, Inc. Accelerating data replication using multicast and non-volatile memory enabled nodes
US10511534B2 (en) 2018-04-06 2019-12-17 Cisco Technology, Inc. Stateless distributed load-balancing
US10728361B2 (en) 2018-05-29 2020-07-28 Cisco Technology, Inc. System for association of customer information across subscribers
US10904322B2 (en) 2018-06-15 2021-01-26 Cisco Technology, Inc. Systems and methods for scaling down cloud-based servers handling secure connections
US10764266B2 (en) 2018-06-19 2020-09-01 Cisco Technology, Inc. Distributed authentication and authorization for rapid scaling of containerized services
US11019083B2 (en) 2018-06-20 2021-05-25 Cisco Technology, Inc. System for coordinating distributed website analysis
US10819571B2 (en) 2018-06-29 2020-10-27 Cisco Technology, Inc. Network traffic optimization using in-situ notification system
US10904342B2 (en) 2018-07-30 2021-01-26 Cisco Technology, Inc. Container networking using communication tunnels
US11042532B2 (en) 2018-08-31 2021-06-22 International Business Machines Corporation Processing event messages for changed data objects to determine changed data objects to backup
US10983985B2 (en) 2018-10-29 2021-04-20 International Business Machines Corporation Determining a storage pool to store changed data objects indicated in a database
US11023155B2 (en) 2018-10-29 2021-06-01 International Business Machines Corporation Processing event messages for changed data objects to determine a storage pool to store the changed data objects
US11429674B2 (en) 2018-11-15 2022-08-30 International Business Machines Corporation Processing event messages for data objects to determine data to redact from a database
US11409900B2 (en) 2018-11-15 2022-08-09 International Business Machines Corporation Processing event messages for data objects in a message queue to determine data to redact

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090049236A1 (en) * 2007-08-15 2009-02-19 Hitachi, Ltd. System and method for data protection management for network storage
US7739577B2 (en) * 2004-06-03 2010-06-15 Inphase Technologies Data protection system

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5479638A (en) 1993-03-26 1995-12-26 Cirrus Logic, Inc. Flash memory mass storage architecture incorporation wear leveling technique
US6009537A (en) 1996-03-29 1999-12-28 Kabushiki Kaisha Toshiba Disk wear prevention by relocating data in response to a head slide count
JPH11160084A (en) 1997-11-28 1999-06-18 Mitsumi Electric Co Ltd Navigation information receiver
JP2001093220A (en) 1999-09-20 2001-04-06 Nec Eng Ltd Power saving control system and power saving control method in environment of plurality of hard disk drives
US6973553B1 (en) 2000-10-20 2005-12-06 International Business Machines Corporation Method and apparatus for using extended disk sector formatting to assist in backup and hierarchical storage management
JP4063694B2 (en) 2003-03-11 2008-03-19 株式会社日立グローバルストレージテクノロジーズ Magnetic disk unit
US7373268B1 (en) 2003-07-30 2008-05-13 Hewlett-Packard Development Company, L.P. Method and system for dynamically controlling cooling resources in a data center
KR100546404B1 (en) 2004-02-25 2006-01-26 삼성전자주식회사 Method for recording data on the hard disk drive, recording apparatus therefor, and recording media therefor
US7197433B2 (en) 2004-04-09 2007-03-27 Hewlett-Packard Development Company, L.P. Workload placement among data centers based on thermal efficiency
US7447920B2 (en) 2004-08-31 2008-11-04 Hewlett-Packard Development Company, L.P. Workload placement based on thermal considerations
US20060112286A1 (en) 2004-11-23 2006-05-25 Whalley Ian N Method for dynamically reprovisioning applications and other server resources in a computer center in response to power and heat dissipation requirements
KR100630745B1 (en) 2005-04-12 2006-10-02 삼성전자주식회사 Method to preserve data on recording medium and recording medium having a program therefore
US20070180207A1 (en) 2006-01-18 2007-08-02 International Business Machines Corporation Secure RFID backup/restore for computing/pervasive devices
US7818594B2 (en) 2007-03-21 2010-10-19 Intel Corporation Power efficient resource allocation in data centers
US7864476B2 (en) 2008-03-20 2011-01-04 Kabushiki Kaisha Toshiba Low track-per-inch (TPI) zone with reduced need for adjacent-track-erasure (ATE) refresh
US20090244775A1 (en) 2008-03-31 2009-10-01 Kabushiki Kaisha Toshiba 1-1 Adjacent-track-erasure (ate) refresh with increased track resolution for often-written areas

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7739577B2 (en) * 2004-06-03 2010-06-15 Inphase Technologies Data protection system
US20090049236A1 (en) * 2007-08-15 2009-02-19 Hitachi, Ltd. System and method for data protection management for network storage

Cited By (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10419936B2 (en) 2009-02-17 2019-09-17 Lookout, Inc. Methods and systems for causing mobile communications devices to emit sounds with encoded information
US9955352B2 (en) 2009-02-17 2018-04-24 Lookout, Inc. Methods and systems for addressing mobile communications devices that are lost or stolen but not yet reported as such
US20140040981A1 (en) * 2009-02-17 2014-02-06 Lookout, Inc. Systems and methods for applying a security policy to a device based on location
US10623960B2 (en) 2009-02-17 2020-04-14 Lookout, Inc. Methods and systems for enhancing electronic device security by causing the device to go into a mode for lost or stolen devices
US9167550B2 (en) * 2009-02-17 2015-10-20 Lookout, Inc. Systems and methods for applying a security policy to a device based on location
US20150113665A1 (en) * 2011-12-29 2015-04-23 Elwha Llc Systems and methods for preventing data remanence in memory
US9740638B2 (en) 2011-12-29 2017-08-22 Elwha Llc Systems and methods for preventing data remanence in memory
US9235726B2 (en) * 2011-12-29 2016-01-12 Elwha Llc Systems and methods for preventing data remanence in memory
WO2014098856A3 (en) * 2012-12-20 2015-06-25 Empire Technology Development Llc Secure data access
US9866560B2 (en) * 2012-12-20 2018-01-09 Empire Technology Development Llc Secure data access
US20140223574A1 (en) * 2012-12-20 2014-08-07 Empire Technology Development Llc Secure data access
US9846784B1 (en) * 2013-02-26 2017-12-19 Rockwell Collins, Inc. Multi-level storage system and method
WO2014142782A1 (en) * 2013-03-11 2014-09-18 Intel Corporation Device synchronization policy management
US10122747B2 (en) 2013-12-06 2018-11-06 Lookout, Inc. Response generation after distributed monitoring and evaluation of multiple devices
US9753796B2 (en) 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US10742676B2 (en) 2013-12-06 2020-08-11 Lookout, Inc. Distributed monitoring and evaluation of multiple devices
US20150200945A1 (en) * 2014-01-10 2015-07-16 Kuhoo Edson Information organization, management, and processing system and methods
US9420017B2 (en) * 2014-01-10 2016-08-16 Kuhoo Edson Information organization, management, and processing system and methods
US10114968B2 (en) * 2016-02-19 2018-10-30 International Business Machines Corporation Proximity based content security
US20170243020A1 (en) * 2016-02-19 2017-08-24 International Business Machines Corporation Proximity based content security
US10574735B2 (en) 2016-05-19 2020-02-25 Prysm, Inc. Application of asset control features to assets in a shared workspace
US20190036979A1 (en) * 2016-06-15 2019-01-31 Prysm, Inc. Confidentiality-Based File Hosting
US10454976B2 (en) * 2016-06-15 2019-10-22 Prysm, Inc. Confidentiality-based file hosting
US10104129B1 (en) * 2016-06-15 2018-10-16 Prysm, Inc. Confidentiality-based file hosting
US11514996B2 (en) 2017-07-30 2022-11-29 Neuroblade Ltd. Memory-based processors
US11126511B2 (en) 2017-07-30 2021-09-21 NeuroBlade, Ltd. Memory-based distributed processor architecture
US11269743B2 (en) 2017-07-30 2022-03-08 Neuroblade Ltd. Memory-based distributed processor architecture
US11301340B2 (en) 2017-07-30 2022-04-12 Neuroblade Ltd. Memory-based distributed processor architecture
US11817167B2 (en) 2017-07-30 2023-11-14 Neuroblade Ltd. Variable word length access
US11837305B2 (en) 2017-07-30 2023-12-05 Neuroblade Ltd. Memory-based logic testing
US11901026B2 (en) 2017-07-30 2024-02-13 Neuroblade Ltd. Partial refresh
WO2021028723A3 (en) * 2019-08-13 2021-07-08 Neuroblade Ltd. Memory-based processors
US11860782B2 (en) 2019-08-13 2024-01-02 Neuroblade Ltd. Compensating for DRAM activation penalties
US11429449B2 (en) * 2019-11-14 2022-08-30 Korea Electronics Technology Institute Method for fast scheduling for balanced resource allocation in distributed and collaborative container platform environment
US11334672B2 (en) * 2019-11-22 2022-05-17 International Business Machines Corporation Cluster security based on virtual machine content
US20220309167A1 (en) * 2019-11-22 2022-09-29 International Business Machines Corporation Cluster security based on virtual machine content

Also Published As

Publication number Publication date
US8590050B2 (en) 2013-11-19

Similar Documents

Publication Publication Date Title
US8590050B2 (en) Security compliant data storage management
US10223368B2 (en) Predictive object tiering based on object metadata
CN110663019B (en) File system for Shingled Magnetic Recording (SMR)
US8909734B2 (en) Migrating data between networked computing environments
US9727578B2 (en) Coordinated access to a file system's shared storage using dynamic creation of file access layout
US10067940B2 (en) Enhanced storage quota management for cloud computing systems
US8918439B2 (en) Data lifecycle management within a cloud computing environment
US10671606B2 (en) Materialized query tables with shared data
US8799335B2 (en) Supporting coordinated access to a file system's shared storage using automatic alignment of a parallel file access protocol and metadata management
US11188499B2 (en) Storing and retrieving restricted datasets to and from a cloud network with non-restricted datasets
US10331669B2 (en) Fast query processing in columnar databases with GPUs
US20170011054A1 (en) Intelligent caching in distributed clustered file systems
US10671327B2 (en) Method for determining selection and ordering of storage volumes to compress
US10956062B2 (en) Aggregating separate data within a single data log wherein single data log is divided in a plurality of blocks assigned to plurality of different streams
WO2022062965A1 (en) Storage tiering within a unified storage environment
US9716666B2 (en) Process cage providing attraction to distributed storage
US10810160B2 (en) Automated hardware device storage tiering
US20230055511A1 (en) Optimizing clustered filesystem lock ordering in multi-gateway supported hybrid cloud environment
JP7431490B2 (en) Data migration in hierarchical storage management systems
JP2023544192A (en) Tag-driven scheduling of computing resources for function execution
US20170185305A1 (en) Optimization of disk sector duplication in a heterogeneous cloud systems environment

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:NAGPAL, ABHINAY RAVINDER;RAMANATHAN, SRI;PATIL, SANDEEP RAMESH;AND OTHERS;SIGNING DATES FROM 20110426 TO 20110430;REEL/FRAME:026260/0983

STCF Information on status: patent grant

Free format text: PATENTED CASE

REMI Maintenance fee reminder mailed
FEPP Fee payment procedure

Free format text: SURCHARGE FOR LATE PAYMENT, LARGE ENTITY (ORIGINAL EVENT CODE: M1554)

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551)

Year of fee payment: 4

AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW Y

Free format text: CONVEYOR IS ASSIGNING UNDIVIDED 50% INTEREST;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:045059/0166

Effective date: 20180102

Owner name: SERVICENOW, INC., CALIFORNIA

Free format text: CONVEYOR IS ASSIGNING UNDIVIDED 50% INTEREST;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:045059/0166

Effective date: 20180102

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20211119